Windows Analysis Report
Hesap-hareketleriniz.exe

Overview

General Information

Sample name: Hesap-hareketleriniz.exe
Analysis ID: 1530600
MD5: c6c5bc29fb2693f47ab519e994dd17ad
SHA1: ad355959aae47fb1c932253afb2f574ff69e0370
SHA256: 3265c91522d8976349d73dd9162160a7f55c81873587feb95d36a89b1eeaf229
Tags: exeFormbookgeoTURuser-abuse_ch
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: bluegirls.blog Virustotal: Detection: 6% Perma Link
Source: tempatmudisini01.click Virustotal: Detection: 12% Perma Link
Source: platinumkitchens.info Virustotal: Detection: 9% Perma Link
Source: www.tempatmudisini01.click Virustotal: Detection: 8% Perma Link
Source: Hesap-hareketleriniz.exe ReversingLabs: Detection: 50%
Source: Hesap-hareketleriniz.exe Virustotal: Detection: 32% Perma Link
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000007.00000002.4137911146.00000000055B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2002769703.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134704535.00000000005C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134802513.0000000000610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2003081824.0000000003120000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134290208.0000000000110000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2003527604.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4135775388.0000000003160000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Hesap-hareketleriniz.exe Joe Sandbox ML: detected
Source: Hesap-hareketleriniz.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: OYBTYubjsES.exe, 00000003.00000000.1894790507.00000000001CE000.00000002.00000001.01000000.00000005.sdmp, OYBTYubjsES.exe, 00000007.00000002.4134288202.00000000001CE000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: typeperf.pdb source: svchost.exe, 00000001.00000003.1951429252.0000000000C24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1951404836.0000000000C1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1951294410.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp, OYBTYubjsES.exe, 00000003.00000002.4135174863.0000000001558000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: Hesap-hareketleriniz.exe, 00000000.00000003.1698477739.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, Hesap-hareketleriniz.exe, 00000000.00000003.1697982409.0000000004620000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1878299984.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2003136071.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1874339012.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2003136071.000000000359E000.00000040.00001000.00020000.00000000.sdmp, typeperf.exe, 00000006.00000003.2005047899.0000000000A9A000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4136240028.0000000002F0E000.00000040.00001000.00020000.00000000.sdmp, typeperf.exe, 00000006.00000003.2003070981.00000000008E7000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4136240028.0000000002D70000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Hesap-hareketleriniz.exe, 00000000.00000003.1698477739.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, Hesap-hareketleriniz.exe, 00000000.00000003.1697982409.0000000004620000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1878299984.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2003136071.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1874339012.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2003136071.000000000359E000.00000040.00001000.00020000.00000000.sdmp, typeperf.exe, typeperf.exe, 00000006.00000003.2005047899.0000000000A9A000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4136240028.0000000002F0E000.00000040.00001000.00020000.00000000.sdmp, typeperf.exe, 00000006.00000003.2003070981.00000000008E7000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4136240028.0000000002D70000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: typeperf.exe, 00000006.00000002.4134908904.00000000006A0000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4137155730.000000000339C000.00000004.10000000.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4136124057.000000000317C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2291602022.000000000529C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: typeperf.pdbGCTL source: svchost.exe, 00000001.00000003.1951429252.0000000000C24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1951404836.0000000000C1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1951294410.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp, OYBTYubjsES.exe, 00000003.00000002.4135174863.0000000001558000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: typeperf.exe, 00000006.00000002.4134908904.00000000006A0000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4137155730.000000000339C000.00000004.10000000.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4136124057.000000000317C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2291602022.000000000529C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452126
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose, 0_2_0045C999
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00436ADE
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00434BEE
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle, 0_2_00436D2D
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442E1F
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0045DD7C FindFirstFileW,FindClose, 0_2_0045DD7C
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD29
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00475FE5
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8D
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0012BF80 FindFirstFileW,FindNextFileW,FindClose, 6_2_0012BF80
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 4x nop then xor eax, eax 6_2_00119B10
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 4x nop then mov ebx, 00000004h 6_2_009904E8
Source: Joe Sandbox View IP Address: 103.21.221.4 103.21.221.4
Source: Joe Sandbox View IP Address: 195.110.124.133 195.110.124.133
Source: Joe Sandbox View IP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox View IP Address: 188.114.96.3 188.114.96.3
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0044289D InternetQueryDataAvailable,InternetReadFile, 0_2_0044289D
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 07:35:38 GMTServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheSet-Cookie: PHPSESSID=ve7f688giljspdhngovm68d382; path=/Upgrade: h2Connection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gzipContent-Length: 203Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 8f d1 8a 83 30 10 45 df fd 8a 81 65 e9 53 d0 d6 2e 2c 89 f5 5f a2 19 75 d8 34 13 92 29 ab fd fa 46 db b7 cb e1 72 2f a7 5b e4 ee fb aa 5b d0 ba be aa ba fa 1d ba 81 dd b6 e3 33 64 d9 3c de 4e ff e4 64 d1 70 6d 9a b8 9a c8 99 84 38 68 b0 43 66 ff 10 34 77 9b 66 0a ca e3 24 1a d4 e5 a8 7d 98 70 2c e8 77 27 47 fc 69 be cd bb b7 27 47 39 7a bb 69 18 3c 8f 7f e6 a9 28 38 5c 35 94 89 c6 8c ec 39 e9 af b6 6d 8d e0 2a ca 7a 9a cb eb 88 41 30 99 89 83 a8 4c 4f 2c 4b 97 b8 9e 7a c8 9c d2 06 b2 50 86 68 67 84 c0 02 13 3f 82 83 62 76 2e 42 f5 47 ac 3e bc 5f 8a 16 a7 84 fe 00 00 00 Data Ascii: -0EeS.,_u4)Fr/[[3d<Ndpm8hCf4wf$}p,w'Gi'G9zi<(8\59m*zA0LO,KzPhg?bv.BG>_
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 07:35:40 GMTServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheSet-Cookie: PHPSESSID=nf56r9fr8u2bmrloetnlrapff7; path=/Upgrade: h2Connection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gzipContent-Length: 203Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 8f d1 8a 83 30 10 45 df fd 8a 81 65 e9 53 d0 d6 2e 2c 89 f5 5f a2 19 75 d8 34 13 92 29 ab fd fa 46 db b7 cb e1 72 2f a7 5b e4 ee fb aa 5b d0 ba be aa ba fa 1d ba 81 dd b6 e3 33 64 d9 3c de 4e ff e4 64 d1 70 6d 9a b8 9a c8 99 84 38 68 b0 43 66 ff 10 34 77 9b 66 0a ca e3 24 1a d4 e5 a8 7d 98 70 2c e8 77 27 47 fc 69 be cd bb b7 27 47 39 7a bb 69 18 3c 8f 7f e6 a9 28 38 5c 35 94 89 c6 8c ec 39 e9 af b6 6d 8d e0 2a ca 7a 9a cb eb 88 41 30 99 89 83 a8 4c 4f 2c 4b 97 b8 9e 7a c8 9c d2 06 b2 50 86 68 67 84 c0 02 13 3f 82 83 62 76 2e 42 f5 47 ac 3e bc 5f 8a 16 a7 84 fe 00 00 00 Data Ascii: -0EeS.,_u4)Fr/[[3d<Ndpm8hCf4wf$}p,w'Gi'G9zi<(8\59m*zA0LO,KzPhg?bv.BG>_
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 07:35:43 GMTServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheSet-Cookie: PHPSESSID=iigo8cp8cbjsmhf08h3nbmmki7; path=/Upgrade: h2Connection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gzipContent-Length: 203Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 8f d1 8a 83 30 10 45 df fd 8a 81 65 e9 53 d0 d6 2e 2c 89 f5 5f a2 19 75 d8 34 13 92 29 ab fd fa 46 db b7 cb e1 72 2f a7 5b e4 ee fb aa 5b d0 ba be aa ba fa 1d ba 81 dd b6 e3 33 64 d9 3c de 4e ff e4 64 d1 70 6d 9a b8 9a c8 99 84 38 68 b0 43 66 ff 10 34 77 9b 66 0a ca e3 24 1a d4 e5 a8 7d 98 70 2c e8 77 27 47 fc 69 be cd bb b7 27 47 39 7a bb 69 18 3c 8f 7f e6 a9 28 38 5c 35 94 89 c6 8c ec 39 e9 af b6 6d 8d e0 2a ca 7a 9a cb eb 88 41 30 99 89 83 a8 4c 4f 2c 4b 97 b8 9e 7a c8 9c d2 06 b2 50 86 68 67 84 c0 02 13 3f 82 83 62 76 2e 42 f5 47 ac 3e bc 5f 8a 16 a7 84 fe 00 00 00 Data Ascii: -0EeS.,_u4)Fr/[[3d<Ndpm8hCf4wf$}p,w'Gi'G9zi<(8\59m*zA0LO,KzPhg?bv.BG>_
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 10 Oct 2024 07:38:54 GMTServer: ApacheExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheSet-Cookie: PHPSESSID=3n29hor10654m02hpp7dv6dro6; path=/Upgrade: h2Connection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gzipContent-Length: 203Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 8f d1 8a 83 30 10 45 df fd 8a 81 65 e9 53 d0 d6 2e 2c 89 f5 5f a2 19 75 d8 34 13 92 29 ab fd fa 46 db b7 cb e1 72 2f a7 5b e4 ee fb aa 5b d0 ba be aa ba fa 1d ba 81 dd b6 e3 33 64 d9 3c de 4e ff e4 64 d1 70 6d 9a b8 9a c8 99 84 38 68 b0 43 66 ff 10 34 77 9b 66 0a ca e3 24 1a d4 e5 a8 7d 98 70 2c e8 77 27 47 fc 69 be cd bb b7 27 47 39 7a bb 69 18 3c 8f 7f e6 a9 28 38 5c 35 94 89 c6 8c ec 39 e9 af b6 6d 8d e0 2a ca 7a 9a cb eb 88 41 30 99 89 83 a8 4c 4f 2c 4b 97 b8 9e 7a c8 9c d2 06 b2 50 86 68 67 84 c0 02 13 3f 82 83 62 76 2e 42 f5 47 ac 3e bc 5f 8a 16 a7 84 fe 00 00 00 Data Ascii: -0EeS.,_u4)Fr/[[3d<Ndpm8hCf4wf$}p,w'Gi'G9zi<(8\59m*zA0LO,KzPhg?bv.BG>_
Source: global traffic HTTP traffic detected: GET /7aoe/?Xtst=zxmDoZKX&r0q0V0s=qCMwne9AoGHQOe/6ZXm6rTElfQdm0X1sFz0Iw3/5ASNgcQwbbU0riHtag7bsNyP0dNoqiZdx0iiaBr5TKWZXOVKDcb2kUcKEzIkorzq+a2uf/UtJG+6eEuU= HTTP/1.1Host: www.tempatmudisini01.clickAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /sm94/?r0q0V0s=acnZuFX8uJHxd5/+EDAvMtqqtRwNNB5btkpLhDS+HKjqD1Jc2mYglfm34ajFAb6C0fmUADEivrG5raFy9YPBV3o0n3LukS7df4q4sMX4CyUPmuILuro62X8=&Xtst=zxmDoZKX HTTP/1.1Host: www.rsa3vh.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /59fb/?r0q0V0s=geqFIw2r3d2lbD3HTrfe7sZdVfdMBmYscjvpL3Q/DoRzT/6g2SZEkIP8fGkaSLAfd4XCUsjMqxrkjnloZhwxf7PikZVsJwnJOLtlnNE7XAIorFqKZH+1kao=&Xtst=zxmDoZKX HTTP/1.1Host: www.cc101.proAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /n6pg/?r0q0V0s=/O2K073Yw7CUB/DzzR/q2boO8Ae8c5QWkvlMblhEMNPwYJOi86yAXwnqi42g3pbq6vnHzc+TLL++JhLob/399YG+So8LU7tw0C09JppVp557m1azCxNfOPw=&Xtst=zxmDoZKX HTTP/1.1Host: www.wcq24.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /smjh/?r0q0V0s=TlCSuO632SEamC1Y4ySb54lFOhdqHJkFOoOTry0DDeEF6vpKE9wnOXrqmb3LfIvjaIJFRam+jfB8fuvWpK6RSrikHpOcvDixGqOub6DzdGZOdyXHqfovVh8=&Xtst=zxmDoZKX HTTP/1.1Host: www.asiapartnars.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /6adu/?Xtst=zxmDoZKX&r0q0V0s=6ql1NzGFeUnwU4z4+TO6wZ+CH3FyB0rkZmcQ32cwqyEdLdZlUKdXvt+RofduRiveXzEFZPiFW1B19OJhbgCxUgEyrrrFsvp+k4Ac6m/7mW7f8LDBmvQ6k60= HTTP/1.1Host: www.heakin.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /r878/?r0q0V0s=Dmjr9Upxh6obESj3vraHgZGrZCuxWN3gDDmRXB/mvbC8zuDfG5MQejH8cTFsyemkaG+uVOSvR/uKMtW383Q2nbJ6JXKP/U8sage132CiJTcM19r8nBb70BM=&Xtst=zxmDoZKX HTTP/1.1Host: www.tkggtf.asiaAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /2z1j/?r0q0V0s=gdu/BzQ84MQNLGUduoBRFwfzl7Zbci6NDBqoYOs1XggkxIzXWOUgpqFkGR+xPRcjIbgNpLm4rN8RyOvchCDzAw1aiGZ9LHV/tQgOzwsKk+3t6m7Tjtai/0Q=&Xtst=zxmDoZKX HTTP/1.1Host: www.platinumkitchens.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /cejh/?r0q0V0s=JEhqRC9H/oCtqmFmLFEvMyHxjYz9gjflj1v/RjUTK81nyojcGcbzh/gnMjlQ/TtYb30tzg4VXVGFmuHyWqFCU8DLSFDqJdvcTqUgJJ7lxtgKJN7MA9q4FvY=&Xtst=zxmDoZKX HTTP/1.1Host: www.bluegirls.blogAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /wr3x/?Xtst=zxmDoZKX&r0q0V0s=SOSv5/i8DjAhPbV5Mr3LTj6sfOQnQMQoBhce2+gazCApitTFelQ56UxSaFe5W64iSz/dHaiv+5N9LMyidkLtEzAqvse7QIXaNlDA+B0l13KNZUBwXqcVE3c= HTTP/1.1Host: www.deefbank.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /lmyl/?r0q0V0s=oAe/2A1Qz0WT9nlMP6wGkOF8WvVu0n2W/vpAVyR+fceClAZ3ClqW9VOJbbzw8QOeoJb6+uYzl0sVu65ySlybh4sI0eIDhe9F1FFriwjFpqQPdAmd+hXR6t0=&Xtst=zxmDoZKX HTTP/1.1Host: www.x100.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /9po4/?r0q0V0s=VXJO1aDoNHMFre+elTBS+3c5B1ZhZcCZNzr0gNDalQuKkJIiHi+pEnkeresb1ULfe8c0xiMDEFiXGyZZCurg57YI2CFx0Rh7Fbe5b4altup9vXzeN+3P15E=&Xtst=zxmDoZKX HTTP/1.1Host: www.tukaari.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /4f9a/?r0q0V0s=Vs9eSGxrW6t+E+2C19bxy3tfXTiADAEdwad5zoWc+CweKaAmrhPkYef/7T23pcIPjbZNdf1QPFEn8Za61oEwenZh6dnnz6lLlbWtZCLNm0XK4QAHhh8C89A=&Xtst=zxmDoZKX HTTP/1.1Host: www.luismoreno.monsterAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic HTTP traffic detected: GET /7aoe/?Xtst=zxmDoZKX&r0q0V0s=qCMwne9AoGHQOe/6ZXm6rTElfQdm0X1sFz0Iw3/5ASNgcQwbbU0riHtag7bsNyP0dNoqiZdx0iiaBr5TKWZXOVKDcb2kUcKEzIkorzq+a2uf/UtJG+6eEuU= HTTP/1.1Host: www.tempatmudisini01.clickAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
Source: global traffic DNS traffic detected: DNS query: www.tempatmudisini01.click
Source: global traffic DNS traffic detected: DNS query: www.rsa3vh.shop
Source: global traffic DNS traffic detected: DNS query: www.cc101.pro
Source: global traffic DNS traffic detected: DNS query: www.wcq24.top
Source: global traffic DNS traffic detected: DNS query: www.kabaribukota.press
Source: global traffic DNS traffic detected: DNS query: www.asiapartnars.online
Source: global traffic DNS traffic detected: DNS query: www.heakin.top
Source: global traffic DNS traffic detected: DNS query: www.tkggtf.asia
Source: global traffic DNS traffic detected: DNS query: www.platinumkitchens.info
Source: global traffic DNS traffic detected: DNS query: www.bluegirls.blog
Source: global traffic DNS traffic detected: DNS query: www.deefbank.net
Source: global traffic DNS traffic detected: DNS query: www.x100.shop
Source: global traffic DNS traffic detected: DNS query: www.pussy.coupons
Source: global traffic DNS traffic detected: DNS query: www.pethut.shop
Source: global traffic DNS traffic detected: DNS query: www.tukaari.shop
Source: global traffic DNS traffic detected: DNS query: www.luismoreno.monster
Source: unknown HTTP traffic detected: POST /sm94/ HTTP/1.1Host: www.rsa3vh.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brOrigin: http://www.rsa3vh.shopContent-Type: application/x-www-form-urlencodedContent-Length: 204Connection: closeCache-Control: max-age=0Referer: http://www.rsa3vh.shop/sm94/User-Agent: Mozilla/5.0 (Linux; U; Android 4.0.3; zh-cn; Coolpad8150S Build/IML74K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30Data Raw: 72 30 71 30 56 30 73 3d 58 65 50 35 74 79 47 43 6d 62 50 4c 52 49 2b 4b 46 44 34 4a 46 74 57 5a 68 67 34 76 47 7a 56 59 74 77 39 36 70 77 4f 6e 4b 62 7a 35 47 58 4a 67 2b 55 4d 59 76 61 2b 72 67 75 6e 73 45 73 2b 4b 30 76 43 34 4e 6a 45 41 71 4b 2f 69 77 4a 6c 57 31 38 50 36 66 52 35 6c 73 6b 33 79 69 79 2b 35 41 59 36 67 39 73 53 78 4d 30 6b 64 31 50 67 56 74 36 63 74 7a 31 39 31 45 59 38 56 5a 46 78 70 37 64 4c 35 47 61 57 32 47 31 78 38 43 72 6f 66 41 4d 48 73 50 70 78 4a 56 32 76 50 4a 76 75 6c 50 6b 59 4b 55 31 62 79 44 42 44 44 6a 53 42 78 6f 78 6b 4c 6b 4d 45 37 39 4e 74 5a 5a 4b 50 6f 2f 51 3d 3d Data Ascii: r0q0V0s=XeP5tyGCmbPLRI+KFD4JFtWZhg4vGzVYtw96pwOnKbz5GXJg+UMYva+rgunsEs+K0vC4NjEAqK/iwJlW18P6fR5lsk3yiy+5AY6g9sSxM0kd1PgVt6ctz191EY8VZFxp7dL5GaW2G1x8CrofAMHsPpxJV2vPJvulPkYKU1byDBDDjSBxoxkLkME79NtZZKPo/Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 07:36:06 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a7679f-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 07:36:09 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a7679f-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 07:36:11 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a7679f-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 07:36:14 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a7679f-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 07:36:41 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 07:36:44 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 07:36:46 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 07:36:49 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 10 Oct 2024 07:36:55 GMTContent-Type: text/htmlContent-Length: 166Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 10 Oct 2024 07:36:58 GMTContent-Type: text/htmlContent-Length: 166Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 10 Oct 2024 07:37:00 GMTContent-Type: text/htmlContent-Length: 166Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 10 Oct 2024 07:37:03 GMTContent-Type: text/htmlContent-Length: 166Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 07:37:22 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 65 6a 68 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cejh/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 07:37:24 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 65 6a 68 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cejh/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 07:37:27 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 65 6a 68 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cejh/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 07:37:29 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 65 6a 68 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cejh/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Date: Thu, 10 Oct 2024 07:38:31 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 46 26 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 4e 8e a7 cf a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzF&zIy%jaC]N0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Date: Thu, 10 Oct 2024 07:38:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 46 26 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 4e 8e a7 cf a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzF&zIy%jaC]N0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Date: Thu, 10 Oct 2024 07:38:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 37 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 46 26 7a 06 0a 1a a1 49 a5 79 25 a5 9a c8 6a f5 61 a6 eb 43 5d 06 00 4e 8e a7 cf a2 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7b(HML),I310Q/Qp/K&T$dCAfAyyyzF&zIy%jaC]N0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Date: Thu, 10 Oct 2024 07:38:39 GMTContent-Type: text/htmlContent-Length: 162Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0 (Ubuntu)</center></body></html>
Source: typeperf.exe, 00000006.00000002.4139183082.0000000005800000.00000004.00000800.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4137155730.0000000003AA8000.00000004.10000000.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4136124057.0000000003888000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://156.226.108.99:28888/
Source: typeperf.exe, 00000006.00000002.4137155730.0000000003784000.00000004.10000000.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4136124057.0000000003564000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2291602022.0000000005684000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: http://tempatmudisini01.click/7aoe/?Xtst=zxmDoZKX&r0q0V0s=qCMwne9AoGHQOe/6ZXm6rTElfQdm0X1sFz0Iw3/5AS
Source: OYBTYubjsES.exe, 00000007.00000002.4137911146.0000000005659000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.luismoreno.monster
Source: OYBTYubjsES.exe, 00000007.00000002.4137911146.0000000005659000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.luismoreno.monster/4f9a/
Source: typeperf.exe, 00000006.00000002.4137155730.00000000048CA000.00000004.10000000.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4136124057.00000000046AA000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.x100.shop/
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: typeperf.exe, 00000006.00000002.4134908904.00000000006C1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: typeperf.exe, 00000006.00000002.4134908904.00000000006C1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: typeperf.exe, 00000006.00000002.4134908904.00000000006C1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: typeperf.exe, 00000006.00000003.2179409996.0000000007228000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: typeperf.exe, 00000006.00000002.4137155730.0000000004738000.00000004.10000000.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4136124057.0000000004518000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.deefbank.net/wr3x/?Xtst=zxmDoZKX&r0q0V0s=SOSv5/i8DjAhPbV5Mr3LTj6sfOQnQMQoBhce2
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: typeperf.exe, 00000006.00000003.2186422180.000000000724E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00459FFF
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00459FFF
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00456354 GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW, 0_2_00456354
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0047C08E SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0047C08E

E-Banking Fraud

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000007.00000002.4137911146.00000000055B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2002769703.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134704535.00000000005C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134802513.0000000000610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2003081824.0000000003120000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134290208.0000000000110000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2003527604.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4135775388.0000000003160000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.4137911146.00000000055B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.2002769703.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.4134704535.00000000005C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.4134802513.0000000000610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.2003081824.0000000003120000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.4134290208.0000000000110000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.2003527604.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4135775388.0000000003160000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042BF03 NtClose, 1_2_0042BF03
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472B60 NtClose,LdrInitializeThunk, 1_2_03472B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472DF0 NtQuerySystemInformation,LdrInitializeThunk, 1_2_03472DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034735C0 NtCreateMutant,LdrInitializeThunk, 1_2_034735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03474340 NtSetContextThread, 1_2_03474340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03474650 NtSuspendThread, 1_2_03474650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472BE0 NtQueryValueKey, 1_2_03472BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472BF0 NtAllocateVirtualMemory, 1_2_03472BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472B80 NtQueryInformationFile, 1_2_03472B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472BA0 NtEnumerateValueKey, 1_2_03472BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472AD0 NtReadFile, 1_2_03472AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472AF0 NtWriteFile, 1_2_03472AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472AB0 NtWaitForSingleObject, 1_2_03472AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472F60 NtCreateProcessEx, 1_2_03472F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472F30 NtCreateSection, 1_2_03472F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472FE0 NtCreateFile, 1_2_03472FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472F90 NtProtectVirtualMemory, 1_2_03472F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472FA0 NtQuerySection, 1_2_03472FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472FB0 NtResumeThread, 1_2_03472FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472E30 NtWriteVirtualMemory, 1_2_03472E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472EE0 NtQueueApcThread, 1_2_03472EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472E80 NtReadVirtualMemory, 1_2_03472E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472EA0 NtAdjustPrivilegesToken, 1_2_03472EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472D00 NtSetInformationFile, 1_2_03472D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472D10 NtMapViewOfSection, 1_2_03472D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472D30 NtUnmapViewOfSection, 1_2_03472D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472DD0 NtDelayExecution, 1_2_03472DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472DB0 NtEnumerateKey, 1_2_03472DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472C60 NtCreateKey, 1_2_03472C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472C70 NtFreeVirtualMemory, 1_2_03472C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472C00 NtQueryInformationProcess, 1_2_03472C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472CC0 NtQueryVirtualMemory, 1_2_03472CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472CF0 NtOpenProcess, 1_2_03472CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472CA0 NtQueryInformationToken, 1_2_03472CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03473010 NtOpenDirectoryObject, 1_2_03473010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03473090 NtSetValueKey, 1_2_03473090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034739B0 NtGetContextThread, 1_2_034739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03473D70 NtOpenThread, 1_2_03473D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03473D10 NtOpenProcessToken, 1_2_03473D10
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE4340 NtSetContextThread,LdrInitializeThunk, 6_2_02DE4340
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE4650 NtSuspendThread,LdrInitializeThunk, 6_2_02DE4650
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2AD0 NtReadFile,LdrInitializeThunk, 6_2_02DE2AD0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2AF0 NtWriteFile,LdrInitializeThunk, 6_2_02DE2AF0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 6_2_02DE2BF0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2BE0 NtQueryValueKey,LdrInitializeThunk, 6_2_02DE2BE0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2BA0 NtEnumerateValueKey,LdrInitializeThunk, 6_2_02DE2BA0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2B60 NtClose,LdrInitializeThunk, 6_2_02DE2B60
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2EE0 NtQueueApcThread,LdrInitializeThunk, 6_2_02DE2EE0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2E80 NtReadVirtualMemory,LdrInitializeThunk, 6_2_02DE2E80
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2FE0 NtCreateFile,LdrInitializeThunk, 6_2_02DE2FE0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2FB0 NtResumeThread,LdrInitializeThunk, 6_2_02DE2FB0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2F30 NtCreateSection,LdrInitializeThunk, 6_2_02DE2F30
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2CA0 NtQueryInformationToken,LdrInitializeThunk, 6_2_02DE2CA0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2C70 NtFreeVirtualMemory,LdrInitializeThunk, 6_2_02DE2C70
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2C60 NtCreateKey,LdrInitializeThunk, 6_2_02DE2C60
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2DD0 NtDelayExecution,LdrInitializeThunk, 6_2_02DE2DD0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2DF0 NtQuerySystemInformation,LdrInitializeThunk, 6_2_02DE2DF0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2D10 NtMapViewOfSection,LdrInitializeThunk, 6_2_02DE2D10
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2D30 NtUnmapViewOfSection,LdrInitializeThunk, 6_2_02DE2D30
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE35C0 NtCreateMutant,LdrInitializeThunk, 6_2_02DE35C0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE39B0 NtGetContextThread,LdrInitializeThunk, 6_2_02DE39B0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2AB0 NtWaitForSingleObject, 6_2_02DE2AB0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2B80 NtQueryInformationFile, 6_2_02DE2B80
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2EA0 NtAdjustPrivilegesToken, 6_2_02DE2EA0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2E30 NtWriteVirtualMemory, 6_2_02DE2E30
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2F90 NtProtectVirtualMemory, 6_2_02DE2F90
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2FA0 NtQuerySection, 6_2_02DE2FA0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2F60 NtCreateProcessEx, 6_2_02DE2F60
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2CC0 NtQueryVirtualMemory, 6_2_02DE2CC0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2CF0 NtOpenProcess, 6_2_02DE2CF0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2C00 NtQueryInformationProcess, 6_2_02DE2C00
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2DB0 NtEnumerateKey, 6_2_02DE2DB0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE2D00 NtSetInformationFile, 6_2_02DE2D00
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE3090 NtSetValueKey, 6_2_02DE3090
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE3010 NtOpenDirectoryObject, 6_2_02DE3010
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE3D70 NtOpenThread, 6_2_02DE3D70
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE3D10 NtOpenProcessToken, 6_2_02DE3D10
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_001389F0 NtCreateFile, 6_2_001389F0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00138B50 NtReadFile, 6_2_00138B50
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00138C40 NtDeleteFile, 6_2_00138C40
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00138CE0 NtClose, 6_2_00138CE0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00138E30 NtAllocateVirtualMemory, 6_2_00138E30
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00434D50: GetFullPathNameW,__swprintf,_wcslen,_wcslen,_wcslen,CreateDirectoryW,CreateFileW,_memset,_wcslen,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 0_2_00434D50
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004461ED _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_004461ED
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004364AA
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00409A40 0_2_00409A40
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00412038 0_2_00412038
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0047E1FA 0_2_0047E1FA
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0041A46B 0_2_0041A46B
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0041240C 0_2_0041240C
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004045E0 0_2_004045E0
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00412818 0_2_00412818
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0047CBF0 0_2_0047CBF0
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0044EBBC 0_2_0044EBBC
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00412C38 0_2_00412C38
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0044ED9A 0_2_0044ED9A
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00424F70 0_2_00424F70
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0041AF0D 0_2_0041AF0D
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00427161 0_2_00427161
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004212BE 0_2_004212BE
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00443390 0_2_00443390
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00443391 0_2_00443391
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0041D750 0_2_0041D750
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004037E0 0_2_004037E0
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00427859 0_2_00427859
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0040F890 0_2_0040F890
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0042397B 0_2_0042397B
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00411B63 0_2_00411B63
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00423EBF 0_2_00423EBF
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_03EA6E08 0_2_03EA6E08
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00417F13 1_2_00417F13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004160FE 1_2_004160FE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00416103 1_2_00416103
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040F9D3 1_2_0040F9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040DA53 1_2_0040DA53
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401230 1_2_00401230
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004022AC 1_2_004022AC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004022B0 1_2_004022B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402470 1_2_00402470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042E513 1_2_0042E513
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402720 1_2_00402720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402FA0 1_2_00402FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040F7AA 1_2_0040F7AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040F7B3 1_2_0040F7B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FA352 1_2_034FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E3F0 1_2_0344E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035003E6 1_2_035003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C02C0 1_2_034C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C8158 1_2_034C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430100 1_2_03430100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F81CC 1_2_034F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F41A2 1_2_034F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035001AA 1_2_035001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03464750 1_2_03464750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343C7C0 1_2_0343C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345C6E0 1_2_0345C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03500591 1_2_03500591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F2446 1_2_034F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4420 1_2_034E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EE4F6 1_2_034EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FAB40 1_2_034FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F6BD7 1_2_034F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03456962 1_2_03456962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350A9A6 1_2_0350A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344A840 1_2_0344A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03442840 1_2_03442840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E8F0 1_2_0346E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034268B8 1_2_034268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B4F40 1_2_034B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03482F28 1_2_03482F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03460F30 1_2_03460F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E2F30 1_2_034E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03432FC8 1_2_03432FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BEFA0 1_2_034BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440E59 1_2_03440E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FEE26 1_2_034FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FEEDB 1_2_034FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452E90 1_2_03452E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FCE93 1_2_034FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344AD00 1_2_0344AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DCD1F 1_2_034DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343ADE0 1_2_0343ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03458DBF 1_2_03458DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440C00 1_2_03440C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430CF2 1_2_03430CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0CB5 1_2_034E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342D34C 1_2_0342D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F132D 1_2_034F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0348739A 1_2_0348739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345B2C0 1_2_0345B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E12ED 1_2_034E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345D2F0 1_2_0345D2F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034452A0 1_2_034452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347516C 1_2_0347516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342F172 1_2_0342F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350B16B 1_2_0350B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344B1B0 1_2_0344B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EF0CC 1_2_034EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034470C0 1_2_034470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F70E9 1_2_034F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FF0E0 1_2_034FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FF7B0 1_2_034FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03485630 1_2_03485630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F16CC 1_2_034F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F7571 1_2_034F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035095C3 1_2_035095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DD5B0 1_2_034DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03431460 1_2_03431460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FF43F 1_2_034FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFB76 1_2_034FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B5BF0 1_2_034B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347DBF9 1_2_0347DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345FB80 1_2_0345FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFA49 1_2_034FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F7A46 1_2_034F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B3A6C 1_2_034B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EDAC6 1_2_034EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DDAAC 1_2_034DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03485AA0 1_2_03485AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E1AA3 1_2_034E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03449950 1_2_03449950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345B950 1_2_0345B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D5910 1_2_034D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AD800 1_2_034AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034438E0 1_2_034438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFF09 1_2_034FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03403FD2 1_2_03403FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03403FD5 1_2_03403FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03441F92 1_2_03441F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFFB1 1_2_034FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03449EB0 1_2_03449EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03443D40 1_2_03443D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F1D5A 1_2_034F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F7D73 1_2_034F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345FDC0 1_2_0345FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B9C32 1_2_034B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFCF2 1_2_034FFCF2
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E302C0 6_2_02E302C0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E50274 6_2_02E50274
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E703E6 6_2_02E703E6
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DBE3F0 6_2_02DBE3F0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6A352 6_2_02E6A352
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E42000 6_2_02E42000
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E681CC 6_2_02E681CC
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E641A2 6_2_02E641A2
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E701AA 6_2_02E701AA
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E38158 6_2_02E38158
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DA0100 6_2_02DA0100
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E4A118 6_2_02E4A118
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DCC6E0 6_2_02DCC6E0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DAC7C0 6_2_02DAC7C0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DD4750 6_2_02DD4750
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB0770 6_2_02DB0770
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E5E4F6 6_2_02E5E4F6
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E62446 6_2_02E62446
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E54420 6_2_02E54420
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E70591 6_2_02E70591
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB0535 6_2_02DB0535
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DAEA80 6_2_02DAEA80
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E66BD7 6_2_02E66BD7
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6AB40 6_2_02E6AB40
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DDE8F0 6_2_02DDE8F0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D968B8 6_2_02D968B8
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DBA840 6_2_02DBA840
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB2840 6_2_02DB2840
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E7A9A6 6_2_02E7A9A6
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB29A0 6_2_02DB29A0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DC6962 6_2_02DC6962
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6EEDB 6_2_02E6EEDB
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DC2E90 6_2_02DC2E90
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6CE93 6_2_02E6CE93
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB0E59 6_2_02DB0E59
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6EE26 6_2_02E6EE26
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DA2FC8 6_2_02DA2FC8
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E2EFA0 6_2_02E2EFA0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E24F40 6_2_02E24F40
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E52F30 6_2_02E52F30
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DD0F30 6_2_02DD0F30
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DF2F28 6_2_02DF2F28
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DA0CF2 6_2_02DA0CF2
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E50CB5 6_2_02E50CB5
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB0C00 6_2_02DB0C00
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DAADE0 6_2_02DAADE0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DC8DBF 6_2_02DC8DBF
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DBAD00 6_2_02DBAD00
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E4CD1F 6_2_02E4CD1F
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E512ED 6_2_02E512ED
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DCB2C0 6_2_02DCB2C0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DCD2F0 6_2_02DCD2F0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB52A0 6_2_02DB52A0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DF739A 6_2_02DF739A
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D9D34C 6_2_02D9D34C
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6132D 6_2_02E6132D
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6F0E0 6_2_02E6F0E0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E670E9 6_2_02E670E9
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB70C0 6_2_02DB70C0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E5F0CC 6_2_02E5F0CC
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DBB1B0 6_2_02DBB1B0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E7B16B 6_2_02E7B16B
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D9F172 6_2_02D9F172
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DE516C 6_2_02DE516C
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E616CC 6_2_02E616CC
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DF5630 6_2_02DF5630
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6F7B0 6_2_02E6F7B0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DA1460 6_2_02DA1460
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6F43F 6_2_02E6F43F
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E795C3 6_2_02E795C3
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E4D5B0 6_2_02E4D5B0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E67571 6_2_02E67571
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E5DAC6 6_2_02E5DAC6
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E51AA3 6_2_02E51AA3
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E4DAAC 6_2_02E4DAAC
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DF5AA0 6_2_02DF5AA0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E23A6C 6_2_02E23A6C
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E67A46 6_2_02E67A46
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6FA49 6_2_02E6FA49
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E25BF0 6_2_02E25BF0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DEDBF9 6_2_02DEDBF9
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DCFB80 6_2_02DCFB80
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6FB76 6_2_02E6FB76
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB38E0 6_2_02DB38E0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E1D800 6_2_02E1D800
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB9950 6_2_02DB9950
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DCB950 6_2_02DCB950
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E45910 6_2_02E45910
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB9EB0 6_2_02DB9EB0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D73FD5 6_2_02D73FD5
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D73FD2 6_2_02D73FD2
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB1F92 6_2_02DB1F92
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6FFB1 6_2_02E6FFB1
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6FF09 6_2_02E6FF09
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E6FCF2 6_2_02E6FCF2
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E29C32 6_2_02E29C32
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DCFDC0 6_2_02DCFDC0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E67D73 6_2_02E67D73
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DB3D40 6_2_02DB3D40
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02E61D5A 6_2_02E61D5A
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00121660 6_2_00121660
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0011C590 6_2_0011C590
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0011C587 6_2_0011C587
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0011C7B0 6_2_0011C7B0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0011A830 6_2_0011A830
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00124CF0 6_2_00124CF0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00122EDB 6_2_00122EDB
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00122EE0 6_2_00122EE0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0013B2F0 6_2_0013B2F0
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0099E285 6_2_0099E285
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_009A52E1 6_2_009A52E1
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0099E3A4 6_2_0099E3A4
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0099D7A8 6_2_0099D7A8
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0099E73C 6_2_0099E73C
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0099CA58 6_2_0099CA58
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: String function: 00445975 appears 65 times
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: String function: 0041171A appears 37 times
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: String function: 0041718C appears 44 times
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: String function: 0040E6D0 appears 35 times
Source: C:\Windows\SysWOW64\typeperf.exe Code function: String function: 02E1EA12 appears 86 times
Source: C:\Windows\SysWOW64\typeperf.exe Code function: String function: 02DF7E54 appears 107 times
Source: C:\Windows\SysWOW64\typeperf.exe Code function: String function: 02DE5130 appears 58 times
Source: C:\Windows\SysWOW64\typeperf.exe Code function: String function: 02E2F290 appears 103 times
Source: C:\Windows\SysWOW64\typeperf.exe Code function: String function: 02D9B970 appears 262 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 034BF290 appears 103 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 034AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0342B970 appears 262 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03475130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03487E54 appears 107 times
Source: Hesap-hareketleriniz.exe, 00000000.00000003.1696357410.0000000004743000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Hesap-hareketleriniz.exe
Source: Hesap-hareketleriniz.exe, 00000000.00000003.1698477739.00000000048ED000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Hesap-hareketleriniz.exe
Source: Hesap-hareketleriniz.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.4137911146.00000000055B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.2002769703.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.4134704535.00000000005C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.4134802513.0000000000610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.2003081824.0000000003120000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.4134290208.0000000000110000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.2003527604.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4135775388.0000000003160000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@16/11
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0044AF5C GetLastError,FormatMessageW, 0_2_0044AF5C
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00464422 OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 0_2_00464422
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004364AA
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0045D517 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 0_2_0045D517
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0043701F CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,__wcsicoll,CloseHandle, 0_2_0043701F
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0047A999 OleInitialize,CLSIDFromProgID,CoCreateInstance,CoInitializeSecurity,_memset,_wcslen,_memset,CoCreateInstanceEx,CoSetProxyBlanket, 0_2_0047A999
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0043614F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 0_2_0043614F
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe File created: C:\Users\user\AppData\Local\Temp\conged Jump to behavior
Source: Hesap-hareketleriniz.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: typeperf.exe, 00000006.00000002.4134908904.0000000000702000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4134908904.0000000000724000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000003.2180443404.0000000000724000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Hesap-hareketleriniz.exe ReversingLabs: Detection: 50%
Source: Hesap-hareketleriniz.exe Virustotal: Detection: 32%
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe File read: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Hesap-hareketleriniz.exe "C:\Users\user\Desktop\Hesap-hareketleriniz.exe"
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Hesap-hareketleriniz.exe"
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Process created: C:\Windows\SysWOW64\typeperf.exe "C:\Windows\SysWOW64\typeperf.exe"
Source: C:\Windows\SysWOW64\typeperf.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Hesap-hareketleriniz.exe" Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Process created: C:\Windows\SysWOW64\typeperf.exe "C:\Windows\SysWOW64\typeperf.exe" Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: pdh.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: Hesap-hareketleriniz.exe Static file information: File size 1320075 > 1048576
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: OYBTYubjsES.exe, 00000003.00000000.1894790507.00000000001CE000.00000002.00000001.01000000.00000005.sdmp, OYBTYubjsES.exe, 00000007.00000002.4134288202.00000000001CE000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: typeperf.pdb source: svchost.exe, 00000001.00000003.1951429252.0000000000C24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1951404836.0000000000C1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1951294410.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp, OYBTYubjsES.exe, 00000003.00000002.4135174863.0000000001558000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: Hesap-hareketleriniz.exe, 00000000.00000003.1698477739.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, Hesap-hareketleriniz.exe, 00000000.00000003.1697982409.0000000004620000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1878299984.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2003136071.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1874339012.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2003136071.000000000359E000.00000040.00001000.00020000.00000000.sdmp, typeperf.exe, 00000006.00000003.2005047899.0000000000A9A000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4136240028.0000000002F0E000.00000040.00001000.00020000.00000000.sdmp, typeperf.exe, 00000006.00000003.2003070981.00000000008E7000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4136240028.0000000002D70000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Hesap-hareketleriniz.exe, 00000000.00000003.1698477739.00000000047C0000.00000004.00001000.00020000.00000000.sdmp, Hesap-hareketleriniz.exe, 00000000.00000003.1697982409.0000000004620000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1878299984.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2003136071.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1874339012.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2003136071.000000000359E000.00000040.00001000.00020000.00000000.sdmp, typeperf.exe, typeperf.exe, 00000006.00000003.2005047899.0000000000A9A000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4136240028.0000000002F0E000.00000040.00001000.00020000.00000000.sdmp, typeperf.exe, 00000006.00000003.2003070981.00000000008E7000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4136240028.0000000002D70000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: typeperf.exe, 00000006.00000002.4134908904.00000000006A0000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4137155730.000000000339C000.00000004.10000000.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4136124057.000000000317C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2291602022.000000000529C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: typeperf.pdbGCTL source: svchost.exe, 00000001.00000003.1951429252.0000000000C24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1951404836.0000000000C1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1951294410.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp, OYBTYubjsES.exe, 00000003.00000002.4135174863.0000000001558000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: typeperf.exe, 00000006.00000002.4134908904.00000000006A0000.00000004.00000020.00020000.00000000.sdmp, typeperf.exe, 00000006.00000002.4137155730.000000000339C000.00000004.10000000.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4136124057.000000000317C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2291602022.000000000529C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0040EB70 LoadLibraryA,GetProcAddress, 0_2_0040EB70
Source: Hesap-hareketleriniz.exe Static PE information: real checksum: 0xa2135 should be: 0x143058
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004171D1 push ecx; ret 0_2_004171E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040512A push edi; iretd 1_2_0040513E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00417988 push ecx; iretd 1_2_00417990
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00413A43 pushfd ; retf 1_2_00413A85
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403220 push eax; ret 1_2_00403222
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00413445 push ebx; iretd 1_2_00413446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00413E68 push edx; iretd 1_2_00413E76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0340225F pushad ; ret 1_2_034027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034027FA pushad ; ret 1_2_034027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034309AD push ecx; mov dword ptr [esp], ecx 1_2_034309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0340283D push eax; iretd 1_2_03402858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0340135E push eax; iretd 1_2_03401369
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D7225F pushad ; ret 6_2_02D727F9
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D727FA pushad ; ret 6_2_02D727F9
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D7283D push eax; iretd 6_2_02D72858
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02DA09AD push ecx; mov dword ptr [esp], ecx 6_2_02DA09B6
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_02D71366 push eax; iretd 6_2_02D71369
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00120222 push ebx; iretd 6_2_00120223
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00124765 push ecx; iretd 6_2_0012476D
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0012E9B0 push es; ret 6_2_0012E9C7
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0012D3C0 push es; iretd 6_2_0012D3C8
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_001296D5 push cs; retf 6_2_0012975D
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0012B996 push edi; iretd 6_2_0012B997
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00111F07 push edi; iretd 6_2_00111F1B
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00997089 push cs; retf 6_2_00997093
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_009A50B2 push eax; ret 6_2_009A50B4
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00995B2A push ss; iretd 6_2_00995B33
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00995D3C pushfd ; iretd 6_2_00995D3D
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00994F88 push esp; iretd 6_2_00995038
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00994F83 push esp; iretd 6_2_00995038
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_00995F86 push edx; ret 6_2_00995F8C
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004772DE IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_004772DE
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_004375B0
Source: C:\Windows\SysWOW64\typeperf.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00444078 0_2_00444078
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe API/Special instruction interceptor: Address: 3EA6A2C
Source: C:\Windows\SysWOW64\typeperf.exe API/Special instruction interceptor: Address: 7FFE2220D324
Source: C:\Windows\SysWOW64\typeperf.exe API/Special instruction interceptor: Address: 7FFE2220D7E4
Source: C:\Windows\SysWOW64\typeperf.exe API/Special instruction interceptor: Address: 7FFE2220D944
Source: C:\Windows\SysWOW64\typeperf.exe API/Special instruction interceptor: Address: 7FFE2220D504
Source: C:\Windows\SysWOW64\typeperf.exe API/Special instruction interceptor: Address: 7FFE2220D544
Source: C:\Windows\SysWOW64\typeperf.exe API/Special instruction interceptor: Address: 7FFE2220D1E4
Source: C:\Windows\SysWOW64\typeperf.exe API/Special instruction interceptor: Address: 7FFE22210154
Source: C:\Windows\SysWOW64\typeperf.exe API/Special instruction interceptor: Address: 7FFE2220DA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E rdtsc 1_2_0347096E
Source: C:\Windows\SysWOW64\typeperf.exe Window / User API: threadDelayed 4573 Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Window / User API: threadDelayed 5399 Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe API coverage: 3.1 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\typeperf.exe API coverage: 2.8 %
Source: C:\Windows\SysWOW64\typeperf.exe TID: 7696 Thread sleep count: 4573 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe TID: 7696 Thread sleep time: -9146000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe TID: 7696 Thread sleep count: 5399 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe TID: 7696 Thread sleep time: -10798000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe TID: 7704 Thread sleep time: -80000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe TID: 7704 Thread sleep count: 35 > 30 Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe TID: 7704 Thread sleep time: -52500s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe TID: 7704 Thread sleep count: 45 > 30 Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe TID: 7704 Thread sleep time: -45000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\typeperf.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452126
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose, 0_2_0045C999
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00436ADE
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00434BEE
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle, 0_2_00436D2D
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442E1F
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0045DD7C FindFirstFileW,FindClose, 0_2_0045DD7C
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD29
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00475FE5
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8D
Source: C:\Windows\SysWOW64\typeperf.exe Code function: 6_2_0012BF80 FindFirstFileW,FindNextFileW,FindClose, 6_2_0012BF80
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_0040E470
Source: OYBTYubjsES.exe, 00000007.00000002.4135242804.0000000001160000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllZ
Source: typeperf.exe, 00000006.00000002.4134908904.00000000006A0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: firefox.exe, 00000009.00000002.2293310106.0000025E4524C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllSS
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E rdtsc 1_2_0347096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004170B3 LdrLoadDll, 1_2_004170B3
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0045A259 BlockInput, 0_2_0045A259
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D6D0
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0040EB70 LoadLibraryA,GetProcAddress, 0_2_0040EB70
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_03EA56A8 mov eax, dword ptr fs:[00000030h] 0_2_03EA56A8
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_03EA6CF8 mov eax, dword ptr fs:[00000030h] 0_2_03EA6CF8
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_03EA6C98 mov eax, dword ptr fs:[00000030h] 0_2_03EA6C98
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov ecx, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FA352 mov eax, dword ptr fs:[00000030h] 1_2_034FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D8350 mov ecx, dword ptr fs:[00000030h] 1_2_034D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350634F mov eax, dword ptr fs:[00000030h] 1_2_0350634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D437C mov eax, dword ptr fs:[00000030h] 1_2_034D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h] 1_2_0346A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h] 1_2_0346A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h] 1_2_0346A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C310 mov ecx, dword ptr fs:[00000030h] 1_2_0342C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03450310 mov ecx, dword ptr fs:[00000030h] 1_2_03450310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03508324 mov eax, dword ptr fs:[00000030h] 1_2_03508324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03508324 mov ecx, dword ptr fs:[00000030h] 1_2_03508324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03508324 mov eax, dword ptr fs:[00000030h] 1_2_03508324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03508324 mov eax, dword ptr fs:[00000030h] 1_2_03508324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EC3CD mov eax, dword ptr fs:[00000030h] 1_2_034EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B63C0 mov eax, dword ptr fs:[00000030h] 1_2_034B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h] 1_2_034DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h] 1_2_034DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE3DB mov ecx, dword ptr fs:[00000030h] 1_2_034DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h] 1_2_034DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D43D4 mov eax, dword ptr fs:[00000030h] 1_2_034D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D43D4 mov eax, dword ptr fs:[00000030h] 1_2_034D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0344E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0344E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0344E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034663FF mov eax, dword ptr fs:[00000030h] 1_2_034663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h] 1_2_0342E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h] 1_2_0342E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h] 1_2_0342E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345438F mov eax, dword ptr fs:[00000030h] 1_2_0345438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345438F mov eax, dword ptr fs:[00000030h] 1_2_0345438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428397 mov eax, dword ptr fs:[00000030h] 1_2_03428397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428397 mov eax, dword ptr fs:[00000030h] 1_2_03428397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428397 mov eax, dword ptr fs:[00000030h] 1_2_03428397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B8243 mov eax, dword ptr fs:[00000030h] 1_2_034B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B8243 mov ecx, dword ptr fs:[00000030h] 1_2_034B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350625D mov eax, dword ptr fs:[00000030h] 1_2_0350625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A250 mov eax, dword ptr fs:[00000030h] 1_2_0342A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436259 mov eax, dword ptr fs:[00000030h] 1_2_03436259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EA250 mov eax, dword ptr fs:[00000030h] 1_2_034EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EA250 mov eax, dword ptr fs:[00000030h] 1_2_034EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434260 mov eax, dword ptr fs:[00000030h] 1_2_03434260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434260 mov eax, dword ptr fs:[00000030h] 1_2_03434260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434260 mov eax, dword ptr fs:[00000030h] 1_2_03434260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342826B mov eax, dword ptr fs:[00000030h] 1_2_0342826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342823B mov eax, dword ptr fs:[00000030h] 1_2_0342823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035062D6 mov eax, dword ptr fs:[00000030h] 1_2_035062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h] 1_2_034402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h] 1_2_034402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h] 1_2_034402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E284 mov eax, dword ptr fs:[00000030h] 1_2_0346E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E284 mov eax, dword ptr fs:[00000030h] 1_2_0346E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h] 1_2_034B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h] 1_2_034B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h] 1_2_034B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402A0 mov eax, dword ptr fs:[00000030h] 1_2_034402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402A0 mov eax, dword ptr fs:[00000030h] 1_2_034402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov ecx, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov ecx, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C156 mov eax, dword ptr fs:[00000030h] 1_2_0342C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C8158 mov eax, dword ptr fs:[00000030h] 1_2_034C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436154 mov eax, dword ptr fs:[00000030h] 1_2_03436154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436154 mov eax, dword ptr fs:[00000030h] 1_2_03436154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504164 mov eax, dword ptr fs:[00000030h] 1_2_03504164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504164 mov eax, dword ptr fs:[00000030h] 1_2_03504164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 mov ecx, dword ptr fs:[00000030h] 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h] 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h] 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h] 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F0115 mov eax, dword ptr fs:[00000030h] 1_2_034F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03460124 mov eax, dword ptr fs:[00000030h] 1_2_03460124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F61C3 mov eax, dword ptr fs:[00000030h] 1_2_034F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F61C3 mov eax, dword ptr fs:[00000030h] 1_2_034F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov ecx, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035061E5 mov eax, dword ptr fs:[00000030h] 1_2_035061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034601F8 mov eax, dword ptr fs:[00000030h] 1_2_034601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03470185 mov eax, dword ptr fs:[00000030h] 1_2_03470185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EC188 mov eax, dword ptr fs:[00000030h] 1_2_034EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EC188 mov eax, dword ptr fs:[00000030h] 1_2_034EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D4180 mov eax, dword ptr fs:[00000030h] 1_2_034D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D4180 mov eax, dword ptr fs:[00000030h] 1_2_034D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B019F mov eax, dword ptr fs:[00000030h] 1_2_034B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B019F mov eax, dword ptr fs:[00000030h] 1_2_034B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B019F mov eax, dword ptr fs:[00000030h] 1_2_034B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B019F mov eax, dword ptr fs:[00000030h] 1_2_034B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h] 1_2_0342A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h] 1_2_0342A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h] 1_2_0342A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03432050 mov eax, dword ptr fs:[00000030h] 1_2_03432050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6050 mov eax, dword ptr fs:[00000030h] 1_2_034B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345C073 mov eax, dword ptr fs:[00000030h] 1_2_0345C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B4000 mov ecx, dword ptr fs:[00000030h] 1_2_034B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h] 1_2_0344E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h] 1_2_0344E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h] 1_2_0344E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h] 1_2_0344E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A020 mov eax, dword ptr fs:[00000030h] 1_2_0342A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C020 mov eax, dword ptr fs:[00000030h] 1_2_0342C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6030 mov eax, dword ptr fs:[00000030h] 1_2_034C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B20DE mov eax, dword ptr fs:[00000030h] 1_2_034B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A0E3 mov ecx, dword ptr fs:[00000030h] 1_2_0342A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034380E9 mov eax, dword ptr fs:[00000030h] 1_2_034380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B60E0 mov eax, dword ptr fs:[00000030h] 1_2_034B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C0F0 mov eax, dword ptr fs:[00000030h] 1_2_0342C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034720F0 mov ecx, dword ptr fs:[00000030h] 1_2_034720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343208A mov eax, dword ptr fs:[00000030h] 1_2_0343208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034280A0 mov eax, dword ptr fs:[00000030h] 1_2_034280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C80A8 mov eax, dword ptr fs:[00000030h] 1_2_034C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F60B8 mov eax, dword ptr fs:[00000030h] 1_2_034F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F60B8 mov ecx, dword ptr fs:[00000030h] 1_2_034F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346674D mov esi, dword ptr fs:[00000030h] 1_2_0346674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346674D mov eax, dword ptr fs:[00000030h] 1_2_0346674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346674D mov eax, dword ptr fs:[00000030h] 1_2_0346674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430750 mov eax, dword ptr fs:[00000030h] 1_2_03430750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE75D mov eax, dword ptr fs:[00000030h] 1_2_034BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472750 mov eax, dword ptr fs:[00000030h] 1_2_03472750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472750 mov eax, dword ptr fs:[00000030h] 1_2_03472750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B4755 mov eax, dword ptr fs:[00000030h] 1_2_034B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438770 mov eax, dword ptr fs:[00000030h] 1_2_03438770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C700 mov eax, dword ptr fs:[00000030h] 1_2_0346C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430710 mov eax, dword ptr fs:[00000030h] 1_2_03430710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03460710 mov eax, dword ptr fs:[00000030h] 1_2_03460710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C720 mov eax, dword ptr fs:[00000030h] 1_2_0346C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C720 mov eax, dword ptr fs:[00000030h] 1_2_0346C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346273C mov eax, dword ptr fs:[00000030h] 1_2_0346273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346273C mov ecx, dword ptr fs:[00000030h] 1_2_0346273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346273C mov eax, dword ptr fs:[00000030h] 1_2_0346273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AC730 mov eax, dword ptr fs:[00000030h] 1_2_034AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343C7C0 mov eax, dword ptr fs:[00000030h] 1_2_0343C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B07C3 mov eax, dword ptr fs:[00000030h] 1_2_034B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034527ED mov eax, dword ptr fs:[00000030h] 1_2_034527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034527ED mov eax, dword ptr fs:[00000030h] 1_2_034527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034527ED mov eax, dword ptr fs:[00000030h] 1_2_034527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE7E1 mov eax, dword ptr fs:[00000030h] 1_2_034BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034347FB mov eax, dword ptr fs:[00000030h] 1_2_034347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034347FB mov eax, dword ptr fs:[00000030h] 1_2_034347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D678E mov eax, dword ptr fs:[00000030h] 1_2_034D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034307AF mov eax, dword ptr fs:[00000030h] 1_2_034307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E47A0 mov eax, dword ptr fs:[00000030h] 1_2_034E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344C640 mov eax, dword ptr fs:[00000030h] 1_2_0344C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F866E mov eax, dword ptr fs:[00000030h] 1_2_034F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F866E mov eax, dword ptr fs:[00000030h] 1_2_034F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A660 mov eax, dword ptr fs:[00000030h] 1_2_0346A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A660 mov eax, dword ptr fs:[00000030h] 1_2_0346A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03462674 mov eax, dword ptr fs:[00000030h] 1_2_03462674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE609 mov eax, dword ptr fs:[00000030h] 1_2_034AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472619 mov eax, dword ptr fs:[00000030h] 1_2_03472619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E627 mov eax, dword ptr fs:[00000030h] 1_2_0344E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03466620 mov eax, dword ptr fs:[00000030h] 1_2_03466620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03468620 mov eax, dword ptr fs:[00000030h] 1_2_03468620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343262C mov eax, dword ptr fs:[00000030h] 1_2_0343262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A6C7 mov ebx, dword ptr fs:[00000030h] 1_2_0346A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A6C7 mov eax, dword ptr fs:[00000030h] 1_2_0346A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_034AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_034AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_034AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_034AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B06F1 mov eax, dword ptr fs:[00000030h] 1_2_034B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B06F1 mov eax, dword ptr fs:[00000030h] 1_2_034B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434690 mov eax, dword ptr fs:[00000030h] 1_2_03434690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434690 mov eax, dword ptr fs:[00000030h] 1_2_03434690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C6A6 mov eax, dword ptr fs:[00000030h] 1_2_0346C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034666B0 mov eax, dword ptr fs:[00000030h] 1_2_034666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438550 mov eax, dword ptr fs:[00000030h] 1_2_03438550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438550 mov eax, dword ptr fs:[00000030h] 1_2_03438550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346656A mov eax, dword ptr fs:[00000030h] 1_2_0346656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346656A mov eax, dword ptr fs:[00000030h] 1_2_0346656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346656A mov eax, dword ptr fs:[00000030h] 1_2_0346656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6500 mov eax, dword ptr fs:[00000030h] 1_2_034C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E5CF mov eax, dword ptr fs:[00000030h] 1_2_0346E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E5CF mov eax, dword ptr fs:[00000030h] 1_2_0346E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034365D0 mov eax, dword ptr fs:[00000030h] 1_2_034365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0346A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0346A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034325E0 mov eax, dword ptr fs:[00000030h] 1_2_034325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C5ED mov eax, dword ptr fs:[00000030h] 1_2_0346C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C5ED mov eax, dword ptr fs:[00000030h] 1_2_0346C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03432582 mov eax, dword ptr fs:[00000030h] 1_2_03432582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03432582 mov ecx, dword ptr fs:[00000030h] 1_2_03432582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03464588 mov eax, dword ptr fs:[00000030h] 1_2_03464588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E59C mov eax, dword ptr fs:[00000030h] 1_2_0346E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h] 1_2_034B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h] 1_2_034B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h] 1_2_034B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034545B1 mov eax, dword ptr fs:[00000030h] 1_2_034545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034545B1 mov eax, dword ptr fs:[00000030h] 1_2_034545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EA456 mov eax, dword ptr fs:[00000030h] 1_2_034EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342645D mov eax, dword ptr fs:[00000030h] 1_2_0342645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345245A mov eax, dword ptr fs:[00000030h] 1_2_0345245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BC460 mov ecx, dword ptr fs:[00000030h] 1_2_034BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h] 1_2_0345A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h] 1_2_0345A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h] 1_2_0345A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h] 1_2_0342E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h] 1_2_0342E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h] 1_2_0342E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C427 mov eax, dword ptr fs:[00000030h] 1_2_0342C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034304E5 mov ecx, dword ptr fs:[00000030h] 1_2_034304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EA49A mov eax, dword ptr fs:[00000030h] 1_2_034EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034364AB mov eax, dword ptr fs:[00000030h] 1_2_034364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034644B0 mov ecx, dword ptr fs:[00000030h] 1_2_034644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BA4B0 mov eax, dword ptr fs:[00000030h] 1_2_034BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4B4B mov eax, dword ptr fs:[00000030h] 1_2_034E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4B4B mov eax, dword ptr fs:[00000030h] 1_2_034E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h] 1_2_03502B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h] 1_2_03502B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h] 1_2_03502B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h] 1_2_03502B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6B40 mov eax, dword ptr fs:[00000030h] 1_2_034C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6B40 mov eax, dword ptr fs:[00000030h] 1_2_034C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FAB40 mov eax, dword ptr fs:[00000030h] 1_2_034FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D8B42 mov eax, dword ptr fs:[00000030h] 1_2_034D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428B50 mov eax, dword ptr fs:[00000030h] 1_2_03428B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DEB50 mov eax, dword ptr fs:[00000030h] 1_2_034DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342CB7E mov eax, dword ptr fs:[00000030h] 1_2_0342CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504B00 mov eax, dword ptr fs:[00000030h] 1_2_03504B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345EB20 mov eax, dword ptr fs:[00000030h] 1_2_0345EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345EB20 mov eax, dword ptr fs:[00000030h] 1_2_0345EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F8B28 mov eax, dword ptr fs:[00000030h] 1_2_034F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F8B28 mov eax, dword ptr fs:[00000030h] 1_2_034F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h] 1_2_03450BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h] 1_2_03450BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h] 1_2_03450BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h] 1_2_03430BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h] 1_2_03430BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h] 1_2_03430BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DEBD0 mov eax, dword ptr fs:[00000030h] 1_2_034DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h] 1_2_03438BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h] 1_2_03438BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h] 1_2_03438BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345EBFC mov eax, dword ptr fs:[00000030h] 1_2_0345EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BCBF0 mov eax, dword ptr fs:[00000030h] 1_2_034BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440BBE mov eax, dword ptr fs:[00000030h] 1_2_03440BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440BBE mov eax, dword ptr fs:[00000030h] 1_2_03440BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_034E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_034E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440A5B mov eax, dword ptr fs:[00000030h] 1_2_03440A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440A5B mov eax, dword ptr fs:[00000030h] 1_2_03440A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h] 1_2_0346CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h] 1_2_0346CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h] 1_2_0346CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DEA60 mov eax, dword ptr fs:[00000030h] 1_2_034DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034ACA72 mov eax, dword ptr fs:[00000030h] 1_2_034ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034ACA72 mov eax, dword ptr fs:[00000030h] 1_2_034ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BCA11 mov eax, dword ptr fs:[00000030h] 1_2_034BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA24 mov eax, dword ptr fs:[00000030h] 1_2_0346CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345EA2E mov eax, dword ptr fs:[00000030h] 1_2_0345EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03454A35 mov eax, dword ptr fs:[00000030h] 1_2_03454A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03454A35 mov eax, dword ptr fs:[00000030h] 1_2_03454A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h] 1_2_03486ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h] 1_2_03486ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h] 1_2_03486ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430AD0 mov eax, dword ptr fs:[00000030h] 1_2_03430AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03464AD0 mov eax, dword ptr fs:[00000030h] 1_2_03464AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03464AD0 mov eax, dword ptr fs:[00000030h] 1_2_03464AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346AAEE mov eax, dword ptr fs:[00000030h] 1_2_0346AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346AAEE mov eax, dword ptr fs:[00000030h] 1_2_0346AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504A80 mov eax, dword ptr fs:[00000030h] 1_2_03504A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03468A90 mov edx, dword ptr fs:[00000030h] 1_2_03468A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438AA0 mov eax, dword ptr fs:[00000030h] 1_2_03438AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438AA0 mov eax, dword ptr fs:[00000030h] 1_2_03438AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03486AA4 mov eax, dword ptr fs:[00000030h] 1_2_03486AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B0946 mov eax, dword ptr fs:[00000030h] 1_2_034B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504940 mov eax, dword ptr fs:[00000030h] 1_2_03504940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03456962 mov eax, dword ptr fs:[00000030h] 1_2_03456962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03456962 mov eax, dword ptr fs:[00000030h] 1_2_03456962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03456962 mov eax, dword ptr fs:[00000030h] 1_2_03456962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E mov eax, dword ptr fs:[00000030h] 1_2_0347096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E mov edx, dword ptr fs:[00000030h] 1_2_0347096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E mov eax, dword ptr fs:[00000030h] 1_2_0347096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D4978 mov eax, dword ptr fs:[00000030h] 1_2_034D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D4978 mov eax, dword ptr fs:[00000030h] 1_2_034D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BC97C mov eax, dword ptr fs:[00000030h] 1_2_034BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE908 mov eax, dword ptr fs:[00000030h] 1_2_034AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE908 mov eax, dword ptr fs:[00000030h] 1_2_034AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BC912 mov eax, dword ptr fs:[00000030h] 1_2_034BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428918 mov eax, dword ptr fs:[00000030h] 1_2_03428918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428918 mov eax, dword ptr fs:[00000030h] 1_2_03428918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B892A mov eax, dword ptr fs:[00000030h] 1_2_034B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C892B mov eax, dword ptr fs:[00000030h] 1_2_034C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C69C0 mov eax, dword ptr fs:[00000030h] 1_2_034C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034649D0 mov eax, dword ptr fs:[00000030h] 1_2_034649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FA9D3 mov eax, dword ptr fs:[00000030h] 1_2_034FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE9E0 mov eax, dword ptr fs:[00000030h] 1_2_034BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034629F9 mov eax, dword ptr fs:[00000030h] 1_2_034629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034629F9 mov eax, dword ptr fs:[00000030h] 1_2_034629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034309AD mov eax, dword ptr fs:[00000030h] 1_2_034309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034309AD mov eax, dword ptr fs:[00000030h] 1_2_034309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B89B3 mov esi, dword ptr fs:[00000030h] 1_2_034B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B89B3 mov eax, dword ptr fs:[00000030h] 1_2_034B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B89B3 mov eax, dword ptr fs:[00000030h] 1_2_034B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03442840 mov ecx, dword ptr fs:[00000030h] 1_2_03442840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03460854 mov eax, dword ptr fs:[00000030h] 1_2_03460854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434859 mov eax, dword ptr fs:[00000030h] 1_2_03434859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434859 mov eax, dword ptr fs:[00000030h] 1_2_03434859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE872 mov eax, dword ptr fs:[00000030h] 1_2_034BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE872 mov eax, dword ptr fs:[00000030h] 1_2_034BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6870 mov eax, dword ptr fs:[00000030h] 1_2_034C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6870 mov eax, dword ptr fs:[00000030h] 1_2_034C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BC810 mov eax, dword ptr fs:[00000030h] 1_2_034BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov ecx, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A830 mov eax, dword ptr fs:[00000030h] 1_2_0346A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D483A mov eax, dword ptr fs:[00000030h] 1_2_034D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D483A mov eax, dword ptr fs:[00000030h] 1_2_034D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E8C0 mov eax, dword ptr fs:[00000030h] 1_2_0345E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035008C0 mov eax, dword ptr fs:[00000030h] 1_2_035008C0
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00426DA1 CreateFileW,__lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_00426DA1
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0042202E SetUnhandledExceptionFilter, 0_2_0042202E
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004230F5 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_004230F5
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00417D93 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00417D93
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00421FA7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00421FA7

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtWriteVirtualMemory: Direct from: 0x76F0490C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtAllocateVirtualMemory: Direct from: 0x76F03C9C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtClose: Direct from: 0x76F02B6C
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtReadVirtualMemory: Direct from: 0x76F02E8C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtCreateKey: Direct from: 0x76F02C6C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtSetInformationThread: Direct from: 0x76F02B4C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtQueryAttributesFile: Direct from: 0x76F02E6C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtAllocateVirtualMemory: Direct from: 0x76F048EC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtQuerySystemInformation: Direct from: 0x76F048CC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtQueryVolumeInformationFile: Direct from: 0x76F02F2C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtOpenSection: Direct from: 0x76F02E0C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtSetInformationThread: Direct from: 0x76EF63F9 Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtDeviceIoControlFile: Direct from: 0x76F02AEC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtAllocateVirtualMemory: Direct from: 0x76F02BEC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtCreateFile: Direct from: 0x76F02FEC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtOpenFile: Direct from: 0x76F02DCC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtQueryInformationToken: Direct from: 0x76F02CAC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtTerminateThread: Direct from: 0x76F02FCC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtProtectVirtualMemory: Direct from: 0x76EF7B2E Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtOpenKeyEx: Direct from: 0x76F02B9C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtProtectVirtualMemory: Direct from: 0x76F02F9C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtSetInformationProcess: Direct from: 0x76F02C5C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtNotifyChangeKey: Direct from: 0x76F03C2C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtCreateMutant: Direct from: 0x76F035CC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtWriteVirtualMemory: Direct from: 0x76F02E3C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtMapViewOfSection: Direct from: 0x76F02D1C Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtResumeThread: Direct from: 0x76F036AC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtAllocateVirtualMemory: Direct from: 0x76F02BFC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtReadFile: Direct from: 0x76F02ADC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtQuerySystemInformation: Direct from: 0x76F02DFC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtDelayExecution: Direct from: 0x76F02DDC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtQueryInformationProcess: Direct from: 0x76F02C26 Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtResumeThread: Direct from: 0x76F02FBC Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe NtCreateUserProcess: Direct from: 0x76F0371C Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\typeperf.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: NULL target: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: NULL target: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Thread register set: target process: 7812 Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Thread APC queued: target process: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 720008 Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0043916A LogonUserW, 0_2_0043916A
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D6D0
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_004375B0
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00436431 __wcsicoll,mouse_event,__wcsicoll,mouse_event, 0_2_00436431
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Hesap-hareketleriniz.exe" Jump to behavior
Source: C:\Program Files (x86)\hbyONiquBGwKBDPPkYemXqLKYbGOUeZaswnRlfOrzOHSXQvsSeaGRzsoguHYTnUXJIgA\OYBTYubjsES.exe Process created: C:\Windows\SysWOW64\typeperf.exe "C:\Windows\SysWOW64\typeperf.exe" Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00445DD3 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00445DD3
Source: Hesap-hareketleriniz.exe, OYBTYubjsES.exe, 00000003.00000000.1895218573.0000000001AE0000.00000002.00000001.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000003.00000002.4135318964.0000000001AE0000.00000002.00000001.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4135703334.0000000001860000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: OYBTYubjsES.exe, 00000003.00000000.1895218573.0000000001AE0000.00000002.00000001.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000003.00000002.4135318964.0000000001AE0000.00000002.00000001.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4135703334.0000000001860000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: Hesap-hareketleriniz.exe Binary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: OYBTYubjsES.exe, 00000003.00000000.1895218573.0000000001AE0000.00000002.00000001.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000003.00000002.4135318964.0000000001AE0000.00000002.00000001.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4135703334.0000000001860000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: OYBTYubjsES.exe, 00000003.00000000.1895218573.0000000001AE0000.00000002.00000001.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000003.00000002.4135318964.0000000001AE0000.00000002.00000001.00040000.00000000.sdmp, OYBTYubjsES.exe, 00000007.00000002.4135703334.0000000001860000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: }Program Manager
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_00410D10 cpuid 0_2_00410D10
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004223BC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter, 0_2_004223BC
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004711D2 GetUserNameW, 0_2_004711D2
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0042039F __invoke_watson,__get_daylight,__invoke_watson,__get_daylight,__invoke_watson,____lc_codepage_func,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,__invoke_watson,__invoke_watson, 0_2_0042039F
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_0040E470

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000007.00000002.4137911146.00000000055B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2002769703.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134704535.00000000005C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134802513.0000000000610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2003081824.0000000003120000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134290208.0000000000110000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2003527604.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4135775388.0000000003160000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\typeperf.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\typeperf.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: Hesap-hareketleriniz.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 6, 0USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:cdeclwinapistdcallnonestrwstrintbooluintlongulongdwordshortushortwordbyteubytebooleanfloatdoubleptrhwndhandlelresultlparamwparamint64uint64int_ptruint_ptrlong_ptrulong_ptrdword_ptridispatch64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----
Source: Hesap-hareketleriniz.exe Binary or memory string: WIN_XP
Source: Hesap-hareketleriniz.exe Binary or memory string: WIN_XPe
Source: Hesap-hareketleriniz.exe Binary or memory string: WIN_VISTA
Source: Hesap-hareketleriniz.exe Binary or memory string: WIN_7

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000007.00000002.4137911146.00000000055B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2002769703.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134704535.00000000005C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134802513.0000000000610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2003081824.0000000003120000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4134290208.0000000000110000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.2003527604.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4135775388.0000000003160000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_004741BB socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_004741BB
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0046483C socket,WSAGetLastError,bind,WSAGetLastError,listen,WSAGetLastError,closesocket, 0_2_0046483C
Source: C:\Users\user\Desktop\Hesap-hareketleriniz.exe Code function: 0_2_0047AD92 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 0_2_0047AD92
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs